| 70982 | Debian DSA-2795-2 : lighttpd - several vulnerabilities | Nessus | Debian Local Security Checks | 2013/11/21 | 2021/1/11 | high |
| 161358 | RHEL 7 : kernel-rt (RHSA-2022:4644) | Nessus | Red Hat Local Security Checks | 2022/5/19 | 2024/11/7 | high |
| 236712 | Alibaba Cloud Linux 3 : 0066: device-mapper-multipath (ALINUX3-SA-2023:0066) | Nessus | Alibaba Cloud Linux Local Security Checks | 2025/5/14 | 2025/5/14 | high |
| 151763 | SUSE SLES12 / SLES15 Security Update : kernel (Live Patch 11 for SLE 15 SP2) (SUSE-SU-2021:2366-1) | Nessus | SuSE Local Security Checks | 2021/7/16 | 2023/7/13 | high |
| 152062 | SUSE SLES12 Security Update : kernel (Live Patch 17 for SLE 12 SP5) (SUSE-SU-2021:2460-1) | Nessus | SuSE Local Security Checks | 2021/7/24 | 2023/7/13 | high |
| 239938 | TencentOS Server 2: openssh (TSSA-2023:0329) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 239142 | TencentOS Server 4: xorg-x11-server-Xwayland (TSSA-2024:0667) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | high |
| 240005 | TencentOS Server 4: nano (TSSA-2024:0262) | Nessus | Tencent Local Security Checks | 2025/6/16 | 2025/11/20 | medium |
| 186947 | AlmaLinux 9 : kpatch-patch (ALSA-2023:7734) | Nessus | Alma Linux Local Security Checks | 2023/12/15 | 2024/1/5 | high |
| 153786 | Amazon Linux 2 : kernel (ALAS-2021-1699) | Nessus | Amazon Linux Local Security Checks | 2021/9/29 | 2024/12/11 | high |
| 160104 | SUSE SLES12 Security Update : kernel (Live Patch 20 for SLE 12 SP5) (SUSE-SU-2022:1322-1) | Nessus | SuSE Local Security Checks | 2022/4/24 | 2023/7/13 | high |
| 246805 | Linux Distros Unpatched Vulnerability : CVE-2020-29569 | Nessus | Misc. | 2025/8/9 | 2025/11/25 | high |
| 163295 | RHEL 8 : kpatch-patch (RHSA-2022:5648) | Nessus | Red Hat Local Security Checks | 2022/7/20 | 2024/11/7 | high |
| 164152 | RHEL 7 : kpatch-patch (RHSA-2022:6075) | Nessus | Red Hat Local Security Checks | 2022/8/16 | 2024/11/7 | high |
| 31697 | openSUSE 10 Security Update : mozilla-xulrunner (mozilla-xulrunner-5123) | Nessus | SuSE Local Security Checks | 2008/3/28 | 2021/1/14 | high |
| 184100 | Debian DSA-5543-1 : open-vm-tools - security update | Nessus | Debian Local Security Checks | 2023/11/1 | 2025/1/24 | high |
| 157095 | RHEL 6 : polkit (RHSA-2022:0269) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157106 | RHEL 7 : polkit (RHSA-2022:0273) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157111 | RHEL 8 : polkit (RHSA-2022:0265) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 157135 | RHEL 8 : polkit (RHSA-2022:0266) | Nessus | Red Hat Local Security Checks | 2022/1/26 | 2024/11/7 | high |
| 173032 | EulerOS 2.0 SP10 : sudo (EulerOS-SA-2023-1541) | Nessus | Huawei Local Security Checks | 2023/3/20 | 2024/9/11 | high |
| 269227 | RHEL 8 : open-vm-tools (RHSA-2025:17509) | Nessus | Red Hat Local Security Checks | 2025/10/7 | 2025/10/30 | high |
| 130564 | RHEL 8 : sudo (RHSA-2019:3694) | Nessus | Red Hat Local Security Checks | 2019/11/6 | 2024/11/6 | high |
| 130740 | RHEL 6 : sudo (RHSA-2019:3754) | Nessus | Red Hat Local Security Checks | 2019/11/8 | 2024/11/6 | high |
| 133486 | RHEL 8 : sudo (RHSA-2020:0388) | Nessus | Red Hat Local Security Checks | 2020/2/5 | 2024/11/7 | high |
| 165196 | SUSE SLED12 / SLES12 Security Update : kernel (SUSE-SU-2022:3265-1) | Nessus | SuSE Local Security Checks | 2022/9/15 | 2023/7/14 | high |
| 68126 | Oracle Linux 5 : glibc (ELSA-2010-0793) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/11/1 | critical |
| 100987 | Ubuntu 12.04 LTS:linux-lts-trusty 弱點 (USN-3335-2) | Nessus | Ubuntu Local Security Checks | 2017/6/22 | 2025/4/2 | high |
| 67842 | Oracle Linux 5 : udev (ELSA-2009-0427) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/23 | critical |
| 64039 | RHEL 5:核心 (RHSA-2012:0720) | Nessus | Red Hat Local Security Checks | 2013/1/24 | 2024/4/27 | high |
| 46291 | RHEL 4 / 5 : firefox (RHSA-2010:0332) | Nessus | Red Hat Local Security Checks | 2010/5/11 | 2025/3/20 | critical |
| 237231 | Atlassian Jira Service Management Data Center and Server 5.12.x < 5.12.20 / 5.12.22 / 10.3.x < 10.3.5 / 10.4.x < 10.5.1 / 10.6.0 (JSDSERVER-16206) | Nessus | Misc. | 2025/5/26 | 2025/5/26 | high |
| 89040 | Debian DLA-439-1 : linux-2.6 security update | Nessus | Debian Local Security Checks | 2016/3/1 | 2021/1/11 | critical |
| 189204 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0153-1) | Nessus | SuSE Local Security Checks | 2024/1/19 | 2024/2/2 | high |
| 200932 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:2183-1) | Nessus | SuSE Local Security Checks | 2024/6/25 | 2025/9/26 | critical |
| 186872 | SUSE SLES15 Security Update : kernel (SUSE-SU-2023:4811-1) | Nessus | SuSE Local Security Checks | 2023/12/14 | 2024/2/2 | high |
| 164785 | Amazon Linux 2022 : mariadb105, mariadb105-backup, mariadb105-common (ALAS2022-2022-069) | Nessus | Amazon Linux Local Security Checks | 2022/9/7 | 2024/12/11 | high |
| 72610 | Debian DSA-2864-1 : postgresql-8.4 - several vulnerabilities | Nessus | Debian Local Security Checks | 2014/2/21 | 2021/1/11 | medium |
| 189102 | SUSE SLES15 / openSUSE 15 Security Update : kernel (SUSE-SU-2024:0115-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/17 | high |
| 189111 | SUSE SLES15 Security Update : kernel (SUSE-SU-2024:0129-1) | Nessus | SuSE Local Security Checks | 2024/1/17 | 2024/6/17 | high |
| 63417 | NVIDIA Display Driver Service リモートのスタックバッファオーバーフロー(credentialed check) | Nessus | Windows | 2013/1/8 | 2023/4/5 | high |
| 68258 | Oracle Linux 6:polkit(ELSA-2011-0455) | Nessus | Oracle Linux Local Security Checks | 2013/7/12 | 2024/10/22 | high |
| 190380 | Oracle Linux 7: runc(ELSA-2024-17931) | Nessus | Oracle Linux Local Security Checks | 2024/2/9 | 2025/9/9 | high |
| 190537 | Oracle Linux 8 : container-tools: ol8 (ELSA-2024-0752) | Nessus | Oracle Linux Local Security Checks | 2024/2/14 | 2025/9/9 | high |
| 180785 | Oracle Linux 5:ELSA-2017-1482-1: / kernel (ELSA-2017-14821) | Nessus | Oracle Linux Local Security Checks | 2023/9/7 | 2025/2/19 | high |
| 189893 | Amazon Linux AMI:runc(ALAS-2024-1911) | Nessus | Amazon Linux Local Security Checks | 2024/2/1 | 2024/12/11 | high |
| 138371 | FreeBSD:FreeBSD -- IPv6ソケットオプションの競合状態とメモリ解放後使用(Use After Free)(c11ee146-c266-11ea-8659-901b0ef719ab) | Nessus | FreeBSD Local Security Checks | 2020/7/10 | 2021/2/23 | high |
| 119303 | Ubuntu 18.04LTS: Linux カーネル (AWS) の脆弱性 (USN-3833-1) | Nessus | Ubuntu Local Security Checks | 2018/11/30 | 2025/3/24 | high |
| 119338 | Ubuntu 18.10:linux、linux-gcp、linux-kvm、linux-raspi2の脆弱性(USN-3835-1) | Nessus | Ubuntu Local Security Checks | 2018/12/4 | 2024/7/17 | high |
| 100430 | CentOS 7:カーネル(CESA-2017:1308) | Nessus | CentOS Local Security Checks | 2017/5/26 | 2025/12/17 | high |